(I)IoT Security News
ICS, News, Vulnerabilities

Schneider Electric Easergy Studio

Hitachi Energy RTU500 Series Product

Hitachi Energy RTU500 Series Product

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability may risk unauthorized access to the installation directory for Easergy Studio, which could allow an attacker with access to the file system to elevate privileges.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Schneider Electric reports that the following Easergy Studio products are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER PRIVILEGE MANAGEMENT CWE-269

An improper privilege management vulnerability exists that could cause unauthorized access, loss of confidentiality, integrity, and availability of the workstation when a non-administrative authenticated user tries to perform privilege escalation by tampering with the binaries.

CVE-2024-9002 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Charit Misra (Applied Risk B.V. (a DNV Company)) reported this vulnerability to Schneider Electric.

4. MITIGATIONS

Version 9.3.4 and later of Easergy Studio includes a fix for this vulnerability. The fix was released in December 2022, and Schneider Electric recommends that users use the latest version available: https://www.se.com/ww/en/download/document/Easergy_Studio_Installer/

Schneider Electric strongly recommends the following industry cybersecurity best practices:

For more information refer to the Schneider Electric Recommended Cybersecurity Best
Practices document and the associated Schneider Electric Security Notification SEVD-2024-282-03 in PDF and CSAF.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time. This vulnerability is not exploitable remotely.

Source:

https://www.cisa.gov/news-events/ics-advisories/icsa-25-023-02

Related posts

SpiderControl SCADA WebServer

(I) IoT
6 years ago

Splunk addressed several vulnerabilities in Enterprise and Light products

(I) IoT
6 years ago

Horner Automation Cscape

(I) IoT
4 years ago
Exit mobile version